Operating System:

[Juniper]

Published:

29 October 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3730
 JSA11075 - 2020-10 Security Bulletin: Junos OS and Junos OS Evolved: RPD
           can crash due to a slow memory leak. (CVE-2020-1678)
                              29 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1678  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11075

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-10 Security Bulletin: Junos OS and Junos OS Evolved: RPD can crash due to a slow memory leak. (CVE-2020-1678)

Article ID  : JSA11075
Last Updated: 28 Oct 2020
Version     : 3.0

Product Affected:
This issue affects Junos OS 19.4, 20.1. This issue affects Junos OS Evolved
19.4-EVO, 20.1-EVO.
Problem:

On Juniper Networks Junos OS and Junos OS Evolved platforms with EVPN
configured, receipt of specific BGP packets causes a slow memory leak. If the
memory is exhausted the rpd process might crash.

If the issue occurs, the memory leak could be seen by executing the "show task
memory detail | match policy | match evpn" command multiple times to check if
memory (Alloc Blocks value) is increasing.

root@device> show task memory detail | match policy | match evpn
- ------------------------ Allocator Memory Report ------------------------
Name | Size | Alloc DTXP Size | Alloc Blocks | Alloc Bytes | MaxAlloc Blocks |
MaxAlloc Bytes
Policy EVPN Params 20 24 3330678 79936272 3330678 79936272

root@device> show task memory detail | match policy | match evpn
- ------------------------ Allocator Memory Report ------------------------
Name | Size | Alloc DTXP Size | Alloc Blocks | Alloc Bytes | MaxAlloc Blocks |
MaxAlloc Bytes
Policy EVPN Params 20 24 36620255 878886120 36620255 878886120

This issue affects:

Juniper Networks Junos OS

  o 19.4 versions prior to 19.4R2;
  o 20.1 versions prior to 20.1R1-S4, 20.1R2;

Juniper Networks Junos OS Evolved:

  o 19.4 versions;
  o 20.1 versions prior to 20.1R1-S4-EVO, 20.1R2-EVO;
  o 20.2 versions prior to 20.2R1-EVO;

This issue does not affect:

Juniper Networks Junos OS releases prior to 19.4R1.

Juniper Networks Junos OS Evolved releases prior to 19.4R1-EVO.

The example of the configuration stanza affected by this issue is as follows:

[protocols evpn]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2020-1678 .

Solution:

The following software releases have been updated to resolve this specific
issue:

Junos OS: 19.4R2, 19.4R3, 20.1R1-S4, 20.1R2, 20.2R1 and all subsequent
releases.

Junos OS Evolved: 20.1R1-S4-EVO, 20.1R2-EVO, 20.2R1-EVO, and all subsequent
releases.

This issue is being tracked as 1490269 .

Workaround:

There are no viable workarounds for this issue.

Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .
Modification History:

2020-10-14: Initial Publication.

CVSS Score:
6.5 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=g2AV
-----END PGP SIGNATURE-----